Analysis
-
max time kernel
149s -
max time network
105s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2025, 10:05
General
-
Target
JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe
-
Size
662KB
-
MD5
b1e82d7a7d0181205e6b17f7aa1e2f3e
-
SHA1
73c0df86edac3a096c8a81a3439223f008111b4b
-
SHA256
435958a141c1cbc27618a843db8b7bbf169cd9f97e935943e4a0f2afac4de1a4
-
SHA512
0211728fc08b660812daae991d0aea8aa724ae70be7c8304af1a3b2a48e6f154f841b37ec1187c726dc2bd9bc02fd3d157eecf9d23033d8bcfb45da2dd8b7c7a
-
SSDEEP
12288:e9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hx:qZ1xuVVjfFoynPaVBUR8f+kN10EBj
Malware Config
Extracted
darkcomet
Guest16
callofduty.zapto.org:1604
DC_MUTEX-UVSM2TH
-
gencode
6xMcBKzLptVC
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1044 attrib.exe 316 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Control Panel\International\Geo\Nation JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeSecurityPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeTakeOwnershipPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeLoadDriverPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeSystemProfilePrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeSystemtimePrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeProfSingleProcessPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeIncBasePriorityPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeCreatePagefilePrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeBackupPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeRestorePrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeShutdownPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeDebugPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeSystemEnvironmentPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeChangeNotifyPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeRemoteShutdownPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeUndockPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeManageVolumePrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeImpersonatePrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: SeCreateGlobalPrivilege 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: 33 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: 34 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: 35 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe Token: 36 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 5140 wrote to memory of 2848 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 83 PID 5140 wrote to memory of 2848 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 83 PID 5140 wrote to memory of 2848 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 83 PID 5140 wrote to memory of 3180 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 84 PID 5140 wrote to memory of 3180 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 84 PID 5140 wrote to memory of 3180 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 84 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 5140 wrote to memory of 2892 5140 JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe 86 PID 2848 wrote to memory of 1044 2848 cmd.exe 88 PID 2848 wrote to memory of 1044 2848 cmd.exe 88 PID 2848 wrote to memory of 1044 2848 cmd.exe 88 PID 3180 wrote to memory of 316 3180 cmd.exe 89 PID 3180 wrote to memory of 316 3180 cmd.exe 89 PID 3180 wrote to memory of 316 3180 cmd.exe 89 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1044 attrib.exe 316 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5140 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b1e82d7a7d0181205e6b17f7aa1e2f3e.exe" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1044
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3180 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:316
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:2892
-